-
jetamooz
- United Arab Emirates
- https://kh4sh3i.ir/
- @kh4sh3i_
- in/kh4sh3i
- https://jetamooz.com/
-
CVE-2025-29927 Public
CVE-2025-29927: Next.js Middleware Bypass Vulnerability
Creative Commons Zero v1.0 Universal UpdatedApr 23, 2025 -
semgrep Public
Semgrep is a static analysis tool designed for code scanning.
-
Awesome-Code-Review Public
Awesome list of code review resources and tools
-
Offline-Pentest-Toolkit Public
Offline Penetration Testing Toolkit & Methodologies
-
subdomain-enumeration Public
subdomain enumeration via https://crt.sh/
-
Vulnerable-PWA Public
Vulnerable PWA
-
AD-Attack-Defense Public
AD Attack Defense
-
OWASP-ASVS Public
OWASP ASVS checklist for audits
Creative Commons Zero v1.0 Universal UpdatedFeb 23, 2025 -
OWASP-SAMM Public
OWASP SAMM (Software Assurance Maturity Model)
Creative Commons Zero v1.0 Universal UpdatedFeb 23, 2025 -
DefectDojo Public
DevSecOps, ASPM, Vulnerability Management
Creative Commons Zero v1.0 Universal UpdatedFeb 18, 2025 -
Password-Attacks Public
PASSWORD ATTACKS
-
🛡️ Cybersecurity Awareness Training for Employees
-
WSL Public
Windows Subsystem for Linux (WSL)
Creative Commons Zero v1.0 Universal UpdatedJan 7, 2025 -
alpine-curl Public
Alpine with curl and date installed
Creative Commons Zero v1.0 Universal UpdatedJan 7, 2025 -
Secure-Coding Public
The OWASP Secure Coding Practices base on Version 2.1 of the Secure Coding Practices owasp
-
wifi-password-stealer Public
steal saved wifi passwords in a computer & ip of target then report them through email.
-
nuclei-templates Public
Forked from projectdiscovery/nuclei-templatesCommunity curated list of templates for the nuclei engine to find security vulnerabilities.
-
MinIO-Pentesting Public
MinIO Object Storage 🧮
-
CVE-2023-22527 Public
CVE-2023-22527 | RCE using SSTI in Confluence
-
Ransomware-Samples Public
Small collection of Ransomware organized by family.
-
Shodan-Dorks Public
a curated list of shodan dorks for finding sensitive data in shodan.io
-
Favicon-Hash Public
Calculate Favicon Hash for Shodan
-
Bruteforce HTTP Authentication. Supports: Basic HTTP authentication ,Digest HTTP authentication
-
exchange-penetration-testing Public
The great Microsoft exchange hack: A penetration tester’s guide (exchange penetration testing)
-
CVE-2023-22515 Public
CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server
-
smartrecon Public
smartrecon is a powerful shell script to automate the recon and finding common vulnerabilities for bug hunter
-
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
-
Threat-Modeling Public
Threat Modeling and tools
-
server Public
Forked from nextcloud/server☁️ Nextcloud server, a safe home for all your data